CWE
200
Advisory Published
Updated

CVE-2014-3341: Infoleak

First published: Tue Aug 19 2014(Updated: )

The SNMP module in Cisco NX-OS 7.0(3)N1(1) and earlier on Nexus 5000 and 6000 devices provides different error messages for invalid requests depending on whether the VLAN ID exists, which allows remote attackers to enumerate VLANs via a series of requests, aka Bug ID CSCup85616.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os<=7.0\(3\)n1\(1\)
Cisco Nx-os=5.0\(2\)n1\(1\)
Cisco Nx-os=5.0\(2\)n2\(1\)
Cisco Nx-os=5.0\(2\)n2\(1a\)
Cisco Nx-os=5.0\(3\)n1\(1c\)
Cisco Nx-os=5.0\(3\)n2\(1\)
Cisco Nx-os=5.0\(3\)n2\(2\)
Cisco Nx-os=5.0\(3\)n2\(2a\)
Cisco Nx-os=5.0\(3\)n2\(2b\)
Cisco Nx-os=5.1\(3\)n1\(1\)
Cisco Nx-os=5.1\(3\)n1\(1a\)
Cisco Nx-os=5.1\(3\)n2\(1\)
Cisco Nx-os=5.1\(3\)n2\(1a\)
Cisco Nx-os=5.1\(3\)n2\(1b\)
Cisco Nx-os=5.1\(3\)n2\(1c\)
Cisco Nx-os=5.2\(1\)n1\(1\)
Cisco Nx-os=5.2\(1\)n1\(1a\)
Cisco Nx-os=5.2\(1\)n1\(1b\)
Cisco Nx-os=5.2\(1\)n1\(2\)
Cisco Nx-os=5.2\(1\)n1\(2a\)
Cisco Nx-os=5.2\(1\)n1\(3\)
Cisco Nx-os=5.2\(1\)n1\(4\)
Cisco Nx-os=5.2\(1\)n1\(5\)
Cisco Nx-os=5.2\(1\)n1\(6\)
Cisco Nx-os=5.2\(1\)n1\(7\)
Cisco Nx-os=5.2\(1\)n1\(8\)
Cisco Nx-os=5.2\(1\)n1\(8a\)
Cisco Nx-os=6.0\(2\)n1\(2\)
Cisco Nx-os=6.0\(2\)n1\(2a\)
Cisco Nx-os=6.0\(2\)n2\(1\)
Cisco Nx-os=6.0\(2\)n2\(1b\)
Cisco Nx-os=6.0\(2\)n2\(2\)
Cisco Nx-os=6.0\(2\)n2\(3\)
Cisco Nx-os=6.0\(2\)n2\(4\)
Cisco Nx-os=6.0\(2\)n2\(5\)
Cisco Nx-os=7.0\(0\)n1\(1\)
Cisco Nx-os=7.0\(1\)n1\(1\)
Cisco Nx-os=7.0\(2\)n1\(1\)
Cisco Nexus 5000
Cisco Nexus 5010
Cisco Nexus 5010p Switch
Cisco Nexus 5020
Cisco Nexus 5020p Switch
Cisco Nexus 5548p
Cisco Nexus 5548up
Cisco Nexus 5596t
Cisco Nexus 5596up
Cisco Nexus 56128p
Cisco Nexus 5672up
Cisco Nexus 6001
Cisco Nexus 6004
Cisco Nexus 6004x

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203